Filtered by vendor Mylittletools Subscriptions
Filtered by product Mylittleadmin Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-4015 2 Microsoft, Mylittletools 2 Sql Server, Mylittleadmin 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.
CVE-2020-13166 1 Mylittletools 1 Mylittleadmin 2024-08-04 9.8 Critical
The management tool in MyLittleAdmin 3.8 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers' installations) in web.config, and can be used to send serialized ASP code.